From owner-freebsd-questions@FreeBSD.ORG Fri Jun 1 15:05:34 2007 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 4B31A16A400 for ; Fri, 1 Jun 2007 15:05:34 +0000 (UTC) (envelope-from pauls@utdallas.edu) Received: from smtp2.utdallas.edu (smtp2.utdallas.edu [129.110.10.33]) by mx1.freebsd.org (Postfix) with ESMTP id 94A3D13C4BC for ; Fri, 1 Jun 2007 15:05:33 +0000 (UTC) (envelope-from pauls@utdallas.edu) Received: from utd59514.utdallas.edu (utd59514.utdallas.edu [129.110.3.28]) by smtp2.utdallas.edu (Postfix) with ESMTP id A96AC5C388 for ; Fri, 1 Jun 2007 10:05:32 -0500 (CDT) Date: Fri, 01 Jun 2007 10:05:32 -0500 From: Paul Schmehl To: freebsd-questions@freebsd.org Message-ID: <57A2A306011B7344B4DDE55C@utd59514.utdallas.edu> In-Reply-To: <294439d20706010225p2bfff3ebp41019dcb7b311ad2@mail.gmail.com> References: <294439d20705310218q5a8f65c0jb6b30c6dfc9a51a7@mail.gmail.com> <4215074055BD1BFDD24D2509@utd59514.utdallas.edu> <294439d20706010225p2bfff3ebp41019dcb7b311ad2@mail.gmail.com> X-Mailer: Mulberry/4.0.6 (Linux/x86) MIME-Version: 1.0 Content-Type: multipart/signed; micalg=sha1; protocol="application/pkcs7-signature"; boundary="==========D0D6C96C4B76196B616D==========" X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: Wierd postfix/cyrus SASL error... X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 01 Jun 2007 15:05:34 -0000 --==========D0D6C96C4B76196B616D========== Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: quoted-printable Content-Disposition: inline --On Friday, June 01, 2007 14:55:23 +0530 Amarendra Godbole=20 wrote: > > Okay, after a lot of digging around, I got the error. Somehow > something messed up during the portupgrade, and postfix started > negotiating GSSAPI authentication with the smtp server. Since GSSAPI > needs krb (kerberos) support, which was not configured, the auth > failed. Adding the following lines to main.cf solved the problem, and > postfix now happily chugs along: > > smtp_sasl_security_options =3D noanonymous, noplaintext > smtp_sasl_mechanism_filter =3D login, ntlm > > Now it negotiates login or ntlm with the server, and the auth works > fine. Thanks for all the help. My next stop is to figure out *what* > changed during portupgrade (as my postfix config files were the same > as before) that created this issue. > Since Postfix is such a critical app, you might want to consider presetting = the config you want in /usr/local/etc/pkgtools.conf to avoid surprises=20 during portupgrade. --=20 Paul Schmehl (pauls@utdallas.edu) Senior Information Security Analyst The University of Texas at Dallas http://www.utdallas.edu/ir/security/ --==========D0D6C96C4B76196B616D==========--